In this post, we go over the concept of retrieving shell via ICMP protocol instead of TCP. It can be used in scenarios where TCP egress is blocked. This video used HackTheBox Minion as a lab material.

ICMP reverse shells aren’t that common since most firewalls permit and allow egress TCP connections therefore a regular bash or netcat reverse shell can work if you find an exploit and want to establish a foothold.

Watch below video to understand more about this concept.

Get Reverse Shell Notes

Video WalkThrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles