[ Tutorial ] Netcat Reverse Shell Tutorial

Netcat (Network Swiss Army Knife) Reverse Shell Tutorial:

When hired to perform (ethical/legal) pentesting operations, many times the machine in question lies behind a firewall. One (classic) solution to that is to set up Netcat into a reverse shell… for those situations when traditional incoming port listening shells are blocked

(video from our partner Hackersploit)

2 Likes

This topic was automatically closed 120 days after the last reply. New replies are no longer allowed.