calebstewart / pwncat

Fancy reverse and bind shell handler
https://pwncat.readthedocs.io
MIT License
2.58k stars 250 forks source link

Shell becomes unresponsive when running almost any command.... #244

Open WodanAsason opened 2 years ago

WodanAsason commented 2 years ago

Every module I attempt to run hangs and needs to be ctrl-c'd

(linux.enumerate.user) pwncat$ run
[02:53:41] error: module failed: /etc/passwd

When testing cat /etc/passwd using nc, it had no issues reading it

Basic shell commands are unknown

(linux.enumerate.user) pwncat$ ls
[02:55:29] error: ls: unknown command

I have tried installing multiple different ways, both venv and non. No change.

Version

pwncat-cs --version
0.5.4

Target System (aka "victim")

HTB Bank

Steps to Reproduce

  1. Catch a shell using pwncat-cs
calebstewart commented 2 years ago

I will look into the module issues, but regarding the "basic shell commands" part, you need to switch to the remote prompt. You are trying to enter shell commands into pwncat's "local" prompt (see Basic Usage in the documentation).