0x10F8 / PowerShell-Reverse-Shells

Selection of reverse shells written in powershell
MIT License
4 stars 4 forks source link

reverse_tcp.ps1 listener using netcat #1

Open Vedant-Bhalgama opened 4 years ago

Vedant-Bhalgama commented 4 years ago

Hi!

Can we use netcat for listen for incoming connections of your ps1 scripts? Also all commands work but when i do dir (http_server.py) it doesnt works program get stuck!

Vedant-Bhalgama commented 4 years ago

also if i do cd or cd .. it doesnt works