icyguider/ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

PythonPowerShell
This is stars and forks stats for /icyguider/ICMP-TransferTools repository. As of 18 Apr, 2024 this repository has 288 stars and 58 forks.

ICMP-TransferTools ICMP-TransferTools is a set of scripts designed to move files to and from Windows hosts in restricted network environments. This is accomplished using a total of 4 different files, consisting of a python server and powershell client for each transfer direction (Download & Upload). The only dependency required is Impacket for one of the python scripts. It can be installed via pip like so: pip3 install impacket Download via ICMP The included ICMP-SendFile.py and Invoke-IcmpDownload.ps1...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
lxgw/LxgwWenKaiBatchfileShellPython14k+444230
Kentacok03/rdpfreeBatchfilePowerShell1006090
b3lik0v-ich/windows-rdpBatchfilePowerShell201750
open62541/open62541CCMakePython2.2k01.1k0
redis/redisCTclPython61.8k023k0
microsoft/msquicCC++C#3.6k05110
microsoft/WSL2-Linux-KernelCAssemblyShell7k09270
upx/upxC++AssemblyC12.2k01.2k0
esnet/iperfCShellMakefile5.7k01.2k0
jasontaylordev/CleanArchitectureC#TypeScriptJavaScript13.7k+1993k+26