Rapid7 Vulnerability & Exploit Database

Windows Inject DLL, Hidden Bind Ipknock TCP Stager

Back to Search

Windows Inject DLL, Hidden Bind Ipknock TCP Stager

Created
05/30/2018

Description

Inject a custom DLL into the exploited process. Listen for a connection. First, the port will need to be knocked from the IP defined in KHOST. This IP will work as an authentication method (you can spoof it with tools like hping). After that you could get your shellcode from any IP. The socket will appear as "closed," thus helping to hide the shellcode

Author(s)

  • jt <jt@klake.org>
  • skape <mmiller@hick.org>
  • hdm <x@hdm.io>
  • sf <stephen_fewer@harmonysecurity.com>
  • Borja Merino <bmerinofe@gmail.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;