Netcat Tutorial - The Swiss Army Knife Of Networking - Reverse Shell

Поділитися
Вставка
  • Опубліковано 29 сер 2024
  • Netcat (often abbreviated to nc) is a computer networking utility for reading from and writing to network connections using TCP or UDP. Netcat is designed to be a dependable back-end that can be used directly or easily driven by other programs and scripts. At the same time, it is a feature-rich network debugging and investigation tool, since it can produce almost any kind of connection its user could need and has a number of built-in capabilities.
    Netcat Download Link - Windows: eternallybored...
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as my blog.
    HackerSploit Website: hsploit.com/
    ✔️SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Discord: / discord
    Instagram: / alexi_ahmed. .
    Kik Username: HackerSploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद

КОМЕНТАРІ • 88

  • @lukeroberts7705
    @lukeroberts7705 6 років тому +6

    Thank you, this really helped me. After much struggle, I had gotten the connection up, but I couldn't figure out how to initiate a shell connection between the two. This helped a ton. Thank you so much!

    • @luffmanproxgaming5309
      @luffmanproxgaming5309 4 роки тому

      www.udemy.com/course/real-world-penetration-testing-with-netcat-red-teaming/?couponCode=NOVEMBER2019

  • @vero0992
    @vero0992 5 років тому +2

    Thanks. Trying to get my head wrapped around netcat and reverse shells, pipes, backpipes, relays, etc. This helps!

  • @Digital-Intelligence
    @Digital-Intelligence Рік тому +3

    Perfect vedios ever thanks hackersploit

  • @aaryansaharan127
    @aaryansaharan127 5 років тому +38

    Bro it's time to introduce Bug Bounty hunting tutorial series

  • @khoavu452
    @khoavu452 4 роки тому +1

    Please keep making content. I really appreciate all your work

  • @Sri_Harsha_Electronics_Guthik
    @Sri_Harsha_Electronics_Guthik 5 років тому +9

    Hello dude..! Nice series . Btw u shud zoom in on the text u r typing because it is pretty difficult to make out what ur typing?!
    Jus saying!

  • @marioandresheviacavieres1923
    @marioandresheviacavieres1923 2 роки тому +1

    Gracias Alexis! much appreciated.

  • @hassaanashfaq3982
    @hassaanashfaq3982 Рік тому +2

    that's awesome

  • @fakeinterest3662
    @fakeinterest3662 6 років тому +1

    Nice video, can't wait to see how to program a key logger !! :)

  • @TechnologyEverywhere
    @TechnologyEverywhere 5 років тому +1

    I saw many video thumbnail but clicked on yours :)

  • @heifreind5830
    @heifreind5830 Рік тому

    thak you , this video is verry good .Good luck

  • @davidleitman
    @davidleitman 4 роки тому +1

    thank you!!!! this was so helpful

  • @vmistaken6872
    @vmistaken6872 11 місяців тому

    love you man 😘

  • @rajughorai3909
    @rajughorai3909 6 років тому +1

    Netcat is really good

  • @matteocassino3172
    @matteocassino3172 5 років тому

    Great tool! Thx for the introduction!

  • @mrkiky
    @mrkiky 4 роки тому +1

    Used to connect to SMTP servers with netcat and spoof emails 15 years ago. Probably not as easy now. Heck I even managed to do it with telnet a few times, which was a complete pain... one misstyped character and you have to start over.

  • @thechosenone4046
    @thechosenone4046 3 роки тому

    love you sir

  • @8080VB
    @8080VB 3 роки тому

    Awsm still works ! 💫

  • @frankopokukoduah194
    @frankopokukoduah194 Рік тому

    i am getting a time out error connecting to the lister which is windows and client kali

  • @edgardcuestas8713
    @edgardcuestas8713 6 років тому

    Thanks.
    Is Wonderful

  • @SecurityTalent
    @SecurityTalent 2 роки тому

    Great

  • @le_watt1973
    @le_watt1973 4 місяці тому

    very valuable tutorial.
    But I have a specific problem: I want to access a linux host behind a carrier CGNAT from a public IP address.
    Invoking # ncat -vlp 12000 -e /bin/bash on the host begind the CGNAT and then invoking #ncat -vv carrierIP 12000 on the host with the public IP will of course fail as this has to be initiated by the host behind the CGNAT. If you have a solution for this it would be very helpful. Thank you in advance

  • @ashutoshraval3255
    @ashutoshraval3255 6 років тому

    Thanks

  • @jeretuliniemi671
    @jeretuliniemi671 5 років тому +4

    inverse host lookup failed: Unknown host...

    • @hornok9333
      @hornok9333 3 роки тому

      i am facing the same problem

  • @ryanbeegel639
    @ryanbeegel639 6 років тому +1

    Am I correct in my thinking that in order to open the listener on the Windows machine you would first need to have access to that machine? For example I want to open a netcat listener on a machine that I am hacking, would I first need to exploit some vulnerability that gives me access to then open up the listener?

    • @hydr0nium_
      @hydr0nium_ 5 років тому

      I know its a long time since you asked the question but the answer is sort of yes. You need to exploit a vuln. to make nc connect back to you. But not only nc can connect back it can be a python / php script that was run on a server because you could upload it and execute it. Hope I could still help you even if your comment was a "long" time ago

    • @Pearlproperties556
      @Pearlproperties556 2 роки тому

      @@hydr0nium_ hello… for me to open a listening port on windows, do i need to install netcat on my windows, because it keeps saying command doesn’t exist when I input nc -lvp 2400 on my windows terminal.
      My second question is for me to create a listening port on another computer, I need physical access to it.

    • @hydr0nium_
      @hydr0nium_ 2 роки тому

      @@Pearlproperties556 If you want to use netcat to listen on a port then yes it needs to be installed on the machine on which you want to listen.

  • @Software-ns9li
    @Software-ns9li 5 років тому

    I am trying to get a reverse shell on a PC with nothing more than an IP address, how do i accomplish this? i have a lab setup with different internet sources etc, all i can get is an IP, how do i get a revere shell with just an IP?, I have tried NetCat and MSFvenom but have failed

  • @Gr33n37
    @Gr33n37 6 років тому

    thank you mr.sploit

  • @manojkhadka5703
    @manojkhadka5703 5 років тому

    your is good voice and nice explain which mice recoding?

  • @kolyamccleave3966
    @kolyamccleave3966 4 роки тому

    The connection times out. I opened ports on the Windows firewall, but still nothing. Can anyone help me?

  • @anubhabchowdhuryproduction9149
    @anubhabchowdhuryproduction9149 8 місяців тому

    nc: connect to localhost port 1200 (tcp) failed: Connection refused

  • @MrChamp5000
    @MrChamp5000 2 роки тому

    Peace!!

  • @youngprogrammer5258
    @youngprogrammer5258 2 роки тому

    I tried many ways, I even modified my iptables rules, firewall restrictions, and all the possible ways, but still I cant get reverse shell. Netcat doesn't listen to my reverse shell, so I stucked in the a easy thm room for more than a week. I need help, please anyone suggest me any ideas to overcome this.

  • @AlexeyZubkov
    @AlexeyZubkov 6 років тому

    As far i understood there is no auth at all? How dangerous is such approach?

  • @Csiterallat
    @Csiterallat 6 років тому

    WoW Amazing :o

  • @villepakarinen2701
    @villepakarinen2701 6 років тому

    I have windows firewall control blocking all access so when its on this is not working but when its off everything works fine. I dont know with normal windows firewall settings but i think you would need somekind of firewall bypass.

    • @HackerSploit
      @HackerSploit  6 років тому

      Yes, the port would have to be unsecured

  • @m.m.4609
    @m.m.4609 9 місяців тому

    Can someone explain to me what the point of a reverse shell is ( in an attack ) ? if you don't have access to the remote system, then reverse shell is useless, and if you do have (physical) or SSH access to the remote system, then why would you need a reverse shell?

    • @user-cl1rt2kk3n
      @user-cl1rt2kk3n 4 місяці тому +2

      Social Engineering

    • @m.m.4609
      @m.m.4609 4 місяці тому

      @@user-cl1rt2kk3n ah ok, that makes sense.

  • @zawmin470
    @zawmin470 5 років тому

    Wow

  • @shivpratapsingh2084
    @shivpratapsingh2084 3 роки тому

    Bro, there is an error i am just able to listen on only my IP but when i am trying to connect to other device it shows:
    'Inverse host lookup failed: unknown host.'

  • @mayhem1994
    @mayhem1994 3 роки тому

    Can I do this for a website or city wifi

  • @stevensilvester7161
    @stevensilvester7161 6 років тому

    Love you video. Please i try to install parot on my vmware and it crached all my work that i have learned from you am fically going naru. Pls help me i dont know what to do if its to start all over or fix the damage on it. I have alot goin through them. And from the start when i started following you i didnt note all and never knew such could happen. Please my laptop has gone abnormal. 😩

  • @benseshi7766
    @benseshi7766 6 років тому

    How can I connect over WAN does it works???

  • @JoseOrtiz-nw1rk
    @JoseOrtiz-nw1rk 4 роки тому

    The swiss cheese of the network.

  • @fizzybombz6808
    @fizzybombz6808 6 років тому

    Can this be put on a Raspberry Pi? If so where do I get the .img file

  • @HACKINGWITHLINUX
    @HACKINGWITHLINUX 6 років тому

    will it work if i have a wamp server running on windows?

  • @rajughorai3909
    @rajughorai3909 6 років тому

    I have a question if I dual boot Kali and win10 in my laptop is there is any risk that my bios will crashed or some problem will arise in my laptop.

    • @rajughorai3909
      @rajughorai3909 6 років тому

      I have boot kali in my desktop but some of my friend told me that in case of a laptop if anything goes wrong then it will cost money.

    • @rajughorai3909
      @rajughorai3909 6 років тому

      Of course many of the Indian are good at tech and if you talking about me I though when replied my comment some friend trying to help to sort out my doubts.

    • @HackerSploit
      @HackerSploit  6 років тому +3

      No. there will be no risk to the BIOS, but your bootloader may be affected, so make sure you install the Kali Linux bootloader/GRUB correctly.

    • @cycyccycyc
      @cycyccycyc 6 років тому

      dont forget 1. win 2. linux and os-prober, i dont recommand dual boot nowadays, use virtual machines.

  • @babinanmy3417
    @babinanmy3417 6 років тому

    can you tell me hot to get windows back after single boot to kali linux????

    • @HackerSploit
      @HackerSploit  6 років тому

      I don't understand, have you dual booted.

    • @bobbyrandomguy1489
      @bobbyrandomguy1489 6 років тому +4

      If you don’t know how to boot back into windows after running Kali then I️ have no idea why you’re even watching this video.

  • @BindomCongat2
    @BindomCongat2 Рік тому

    well, i was found the file in your link under decription have some trojan, malware or some think like that, i dont think download and open it is nice idea

    • @amadousagna7053
      @amadousagna7053 14 днів тому

      yea me too I did not take the risk to download it.

  • @azkymohamed123
    @azkymohamed123 6 років тому +1

    Hi Alexis. At 8:14 you did ' nc -vlp 1200 -e cmd.exe' to run cmd prompt when connected to that port. I am trying to do the same on macos by replacing cmd with Terminal but doesn't work. Any help? Thx.

    • @exonygaming2572
      @exonygaming2572 6 років тому +3

      Easy, Terminal isn't called Terminal to the system. It's called bash. Probably replace it with "sh" or "bash" both of those worked for me on my iMac.

    • @azkymohamed123
      @azkymohamed123 6 років тому

      thanks

  • @faisallrathore
    @faisallrathore 5 років тому

    can this be used to hack android with ip address and open ports? please show a method.

  • @mayhem1994
    @mayhem1994 4 роки тому

    use armitage its way better

  • @kman33ful
    @kman33ful 5 років тому

    nothing works, help

  • @nazgullinux6601
    @nazgullinux6601 8 місяців тому

    "irregardless" is not a word. It's just "regardless". Please use the correct term.

  • @ATXpert
    @ATXpert 5 років тому

    lol you don't know what's verbose

  • @CyberAndy_
    @CyberAndy_ 10 місяців тому

    worst "tutorial" ever

  • @farlandu_wmv
    @farlandu_wmv 3 місяці тому

    remember: if you wanna be a true hacker, only use port 1337 for the memes

  • @CodesFR
    @CodesFR 4 місяці тому

    CAT!!!😺